| File name: | RFQ_Order_NB678476_RH2025.cab |
| Full analysis: | https://app.any.run/tasks/98309e8d-6ec1-475b-b641-32796f5389a6 |
| Verdict: | Malicious activity |
| Threats: | MetaStealer is an info-stealing malware primarily targeting sensitive data like login credentials, payment details, and browser history. It typically infects systems via phishing emails or malicious downloads and can exfiltrate data to a command and control (C2) server. MetaStealer is known for its stealthy techniques, including evasion and persistence mechanisms, which make it difficult to detect. This malware has been actively used in various cyberattacks, particularly for financial theft and credential harvesting from individuals and organizations. |
| Analysis date: | March 24, 2025, 14:03:32 |
| OS: | Windows 10 Professional (build: 19045, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/vnd.ms-cab-compressed |
| File info: | Microsoft Cabinet archive data, single, 1574100 bytes, 1 file, at 0x1830 last modified Sun, Jan 24 2025 07:30:44 +A "RFQ_Order_NB678476_RH2025.com", flags 0x4, ID 2216, number 1, extra bytes 6144 in head, 58 datablocks, 0x1 compression |
| MD5: | 44D4BA52BF6905B87269B7605F78FD56 |
| SHA1: | BC40D5A1BDE0F40E7AFE38E7E2FABD9AFF5C21D6 |
| SHA256: | D1B7EF961D972CDCCD43EA52E9EEF97A1B1AF04F710EDD26DA7E16CBB5311E4A |
| SSDEEP: | 49152:HhKwqgAnwYh1f1R4FdkcDLb3JBYym8mvYBdkhnB9hQ6HQNfcQt+Q8GjlwQ0qOGj+:HhKzwYh1dylXob8mvYGnP+wocQP0qZj+ |
| .cab | | | Microsoft Cabinet Archive (100) |
|---|
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 1388 | "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1 | C:\Windows\System32\BackgroundTransferHost.exe | — | svchost.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Download/Upload Host Exit code: 1 Version: 10.0.19041.3636 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 2096 | "C:\Users\admin\AppData\Local\Temp\XClient.exe" | C:\Users\admin\AppData\Local\Temp\XClient.exe | RFQ_Order_NB678476_RH2025.com | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Version: 1.0.0.0 Modules
XWorm(PID) Process(2096) XClient.exe C2204.10.161.147:7081 Keys AES<123456789> Options Splitter<Xwormmm> Sleep time3 USB drop nameXWorm V5.6 MutexXoFHv1TT4hWErxRo | |||||||||||||||
| 2552 | "C:\WINDOWS\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca | C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe | — | svchost.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Shell Experience Host Version: 10.0.19041.3758 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 4120 | "C:\Users\admin\AppData\Local\Temp\Rar$DIa6640.34980\RFQ_Order_NB678476_RH2025.com" | C:\Users\admin\AppData\Local\Temp\Rar$DIa6640.34980\RFQ_Order_NB678476_RH2025.com | WinRAR.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Dfihxaguda Exit code: 4294967295 Version: 1.0.0.0 Modules
| |||||||||||||||
| 4696 | C:\WINDOWS\System32\slui.exe -Embedding | C:\Windows\System32\slui.exe | svchost.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Activation Client Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 5960 | "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1 | C:\Windows\System32\BackgroundTransferHost.exe | svchost.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Download/Upload Host Exit code: 1 Version: 10.0.19041.3636 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 6272 | "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1 | C:\Windows\System32\BackgroundTransferHost.exe | — | svchost.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Download/Upload Host Exit code: 1 Version: 10.0.19041.3636 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 6640 | "C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\Desktop\RFQ_Order_NB678476_RH2025.cab | C:\Program Files\WinRAR\WinRAR.exe | explorer.exe | ||||||||||||
User: admin Company: Alexander Roshal Integrity Level: MEDIUM Description: WinRAR archiver Exit code: 0 Version: 5.91.0 Modules
| |||||||||||||||
| 7276 | "C:\Users\admin\Desktop\RFQ_Order_NB678476_RH2025.com" | C:\Users\admin\Desktop\RFQ_Order_NB678476_RH2025.com | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Dfihxaguda Exit code: 3762504530 Version: 1.0.0.0 Modules
| |||||||||||||||
| 7324 | C:\WINDOWS\system32\SppExtComObj.exe -Embedding | C:\Windows\System32\SppExtComObj.Exe | — | svchost.exe | |||||||||||
User: NETWORK SERVICE Company: Microsoft Corporation Integrity Level: SYSTEM Description: KMS Connection Broker Exit code: 0 Version: 10.0.19041.3996 (WinBuild.160101.0800) Modules
| |||||||||||||||
| (PID) Process: | (6640) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 3 |
Value: C:\Users\admin\Desktop\preferences.zip | |||
| (PID) Process: | (6640) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 2 |
Value: C:\Users\admin\Desktop\chromium_ext.zip | |||
| (PID) Process: | (6640) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 1 |
Value: C:\Users\admin\Desktop\omni_23_10_2024_.zip | |||
| (PID) Process: | (6640) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 0 |
Value: C:\Users\admin\Desktop\RFQ_Order_NB678476_RH2025.cab | |||
| (PID) Process: | (6640) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | name |
Value: 120 | |||
| (PID) Process: | (6640) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | size |
Value: 80 | |||
| (PID) Process: | (6640) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | type |
Value: 120 | |||
| (PID) Process: | (6640) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | mtime |
Value: 100 | |||
| (PID) Process: | (8040) BackgroundTransferHost.exe | Key: | HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (8040) BackgroundTransferHost.exe | Key: | HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 5960 | BackgroundTransferHost.exe | C:\Users\admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\BackgroundTransferApi\4347f4df-e756-4624-8cfc-75a556948f0e.down_data | — | |
MD5:— | SHA256:— | |||
| 7496 | WerFault.exe | C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_RFQ_Order_NB6784_6adcd64eb7ec98cdaf52e92b7bafcc5d3a22dd_9a84ef3a_aa08f4b3-5d60-408f-8b95-d40e67e6ec07\Report.wer | — | |
MD5:— | SHA256:— | |||
| 7496 | WerFault.exe | C:\Users\admin\AppData\Local\CrashDumps\RFQ_Order_NB678476_RH2025.com.7276.dmp | — | |
MD5:— | SHA256:— | |||
| 5960 | BackgroundTransferHost.exe | C:\Users\admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\26C212D9399727259664BDFCA073966E_F9F7D6A7ECE73106D2A8C63168CDA10D | binary | |
MD5:4872BABAF39AA62B8D32695EBB7E9173 | SHA256:2EE85DF86EE29BBEB3DCA81AA29B6DE204F605A2769B84C728A329178A2D0999 | |||
| 8108 | RFQ_Order_NB678476_RH2025.com | C:\Users\admin\AppData\Local\Temp\build.exe | executable | |
MD5:209B15FADE618AF5831E6E2528A4FEDC | SHA256:2BBC7651411ABD40E1DD44BE780B8B2F35CAB2D069164836376AF4D9008FA1E7 | |||
| 8108 | RFQ_Order_NB678476_RH2025.com | C:\Users\admin\AppData\Local\Temp\XClient.exe | executable | |
MD5:F298510C3C663FE4EE5DFB82EA0F6E7E | SHA256:FF7439A707BF4A2978A263628FA1211B2B2E32636B71B2EFBE21F59C22947850 | |||
| 5960 | BackgroundTransferHost.exe | C:\Users\admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\26C212D9399727259664BDFCA073966E_F9F7D6A7ECE73106D2A8C63168CDA10D | binary | |
MD5:E04CA5C242B9D7BBEDCF1EBD68C51CB4 | SHA256:B501D8F254FC447CEA4262A95DF298A96A00D05D608D5ED05B9631C43BE1C2C8 | |||
| 7496 | WerFault.exe | C:\ProgramData\Microsoft\Windows\WER\Temp\WER560C.tmp.dmp | binary | |
MD5:A9FB3A18885A31CC5538A6DF002CA2A5 | SHA256:18436D4216DAF13FD79541319CA20515DE76AC68B7290DD85A69BBED7E437AD4 | |||
| 4120 | RFQ_Order_NB678476_RH2025.com | C:\Users\admin\AppData\Roaming\BlockSizeValue.exe | executable | |
MD5:DEA6345737332D700577DED23C693A87 | SHA256:635E75F0DBD929BFD1AB929D781C7755CAF502E41AF8F29652C2AC0852C012E7 | |||
| 7496 | WerFault.exe | C:\ProgramData\Microsoft\Windows\WER\Temp\WER5775.tmp.WERInternalMetadata.xml | xml | |
MD5:D98E9E8E0C3754B5C8D203119513D02D | SHA256:E1668D9FFB5F79C3DD63CD46374EAD04825C23C75E4B6C01815D7E2742F2C85C | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
5496 | MoUsoCoreWorker.exe | GET | 200 | 95.101.54.122:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
6544 | svchost.exe | GET | 200 | 2.23.77.188:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D | unknown | — | — | whitelisted |
5960 | BackgroundTransferHost.exe | GET | 200 | 184.30.131.245:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D | unknown | — | — | whitelisted |
7248 | backgroundTaskHost.exe | GET | 200 | 2.23.77.188:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D | unknown | — | — | whitelisted |
4112 | SIHClient.exe | GET | 200 | 23.219.150.101:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl | unknown | — | — | whitelisted |
4112 | SIHClient.exe | GET | 200 | 23.219.150.101:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl | unknown | — | — | whitelisted |
2088 | backgroundTaskHost.exe | GET | 200 | 184.30.131.245:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D | unknown | — | — | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
— | — | 40.127.240.158:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | unknown |
5496 | MoUsoCoreWorker.exe | 95.101.54.122:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
2104 | svchost.exe | 40.127.240.158:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | unknown |
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
3216 | svchost.exe | 40.113.103.199:443 | client.wns.windows.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
6544 | svchost.exe | 40.126.31.73:443 | login.live.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
6544 | svchost.exe | 2.23.77.188:80 | ocsp.digicert.com | AKAMAI-AS | DE | whitelisted |
3304 | RUXIMICS.exe | 40.127.240.158:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | unknown |
2112 | svchost.exe | 4.231.128.59:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
Domain | IP | Reputation |
|---|---|---|
google.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
client.wns.windows.com |
| whitelisted |
login.live.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
settings-win.data.microsoft.com |
| whitelisted |
arc.msn.com |
| whitelisted |
www.bing.com |
| whitelisted |
slscr.update.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
8168 | build.exe | Potentially Bad Traffic | ET INFO Microsoft net.tcp Connection Initialization Activity |
8168 | build.exe | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC Activity |
8168 | build.exe | A Network Trojan was detected | ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) |
8168 | build.exe | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC - Id1Response |
8168 | build.exe | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC Activity |
8168 | build.exe | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC Activity |
8168 | build.exe | A Network Trojan was detected | ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) |
8168 | build.exe | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC Activity |
8168 | build.exe | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC Activity |
8168 | build.exe | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC Activity |